Vulnerabilites related to vmware - app_volumes
cve-2020-3975
Vulnerability from cvelistv5
Published
2020-08-21 17:54
Modified
2024-08-04 07:52
Severity ?
EPSS score ?
Summary
VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006 contain a Stored Cross-Site Scripting (XSS) vulnerability. A malicious actor with access to create and edit applications or create storage groups, may be able to inject malicious script which will be executed by a victim's browser when viewing.
References
▼ | URL | Tags |
---|---|---|
https://www.vmware.com/security/advisories/VMSA-2020-0019.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | VMware App Volumes |
Version: VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:52:20.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0019.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware App Volumes", "vendor": "n/a", "versions": [ { "status": "affected", "version": "VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006" } ] } ], "descriptions": [ { "lang": "en", "value": "VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006 contain a Stored Cross-Site Scripting (XSS) vulnerability. A malicious actor with access to create and edit applications or create storage groups, may be able to inject malicious script which will be executed by a victim\u0027s browser when viewing." } ], "problemTypes": [ { "descriptions": [ { "description": "Stored Cross-Site Scripting (XSS) vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-21T17:54:24", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0019.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2020-3975", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware App Volumes", "version": { "version_data": [ { "version_value": "VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006 contain a Stored Cross-Site Scripting (XSS) vulnerability. A malicious actor with access to create and edit applications or create storage groups, may be able to inject malicious script which will be executed by a victim\u0027s browser when viewing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stored Cross-Site Scripting (XSS) vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.vmware.com/security/advisories/VMSA-2020-0019.html", "refsource": "MISC", "url": "https://www.vmware.com/security/advisories/VMSA-2020-0019.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2020-3975", "datePublished": "2020-08-21T17:54:24", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-08-04T07:52:20.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21999
Vulnerability from cvelistv5
Published
2021-06-23 11:16
Modified
2024-08-03 18:30
Severity ?
EPSS score ?
Summary
VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue by placing a malicious file renamed as `openssl.cnf' in an unrestricted directory which would allow code to be executed with elevated privileges.
References
▼ | URL | Tags |
---|---|---|
https://www.vmware.com/security/advisories/VMSA-2021-0013.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-21-754/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | VMware Tools for Windows, VMware Remote Console for Windows and VMware App Volumes |
Version: VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:30:23.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2021-0013.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-754/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware Tools for Windows, VMware Remote Console for Windows and VMware App Volumes", "vendor": "n/a", "versions": [ { "status": "affected", "version": "VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103)" } ] } ], "descriptions": [ { "lang": "en", "value": "VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue by placing a malicious file renamed as `openssl.cnf\u0027 in an unrestricted directory which would allow code to be executed with elevated privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "Local privilege escalation vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-23T17:06:28", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.vmware.com/security/advisories/VMSA-2021-0013.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-754/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2021-21999", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware Tools for Windows, VMware Remote Console for Windows and VMware App Volumes", "version": { "version_data": [ { "version_value": "VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue by placing a malicious file renamed as `openssl.cnf\u0027 in an unrestricted directory which would allow code to be executed with elevated privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local privilege escalation vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.vmware.com/security/advisories/VMSA-2021-0013.html", "refsource": "MISC", "url": "https://www.vmware.com/security/advisories/VMSA-2021-0013.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-754/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-754/" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2021-21999", "datePublished": "2021-06-23T11:16:41", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:30:23.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-08-21 18:15
Modified
2024-11-21 05:32
Severity ?
Summary
VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006 contain a Stored Cross-Site Scripting (XSS) vulnerability. A malicious actor with access to create and edit applications or create storage groups, may be able to inject malicious script which will be executed by a victim's browser when viewing.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | app_volumes | * | |
vmware | app_volumes | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:app_volumes:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1A67A1A-B3DA-4AA1-8226-0278A795C669", "versionEndExcluding": "2.18.6", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:app_volumes:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B514C0A-6D47-4E83-86C0-A01C9AF9011E", "versionEndExcluding": "2006", "versionStartIncluding": "4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006 contain a Stored Cross-Site Scripting (XSS) vulnerability. A malicious actor with access to create and edit applications or create storage groups, may be able to inject malicious script which will be executed by a victim\u0027s browser when viewing." }, { "lang": "es", "value": "VMware App Volumes versiones 2.x anteriores a 2.18.6 y VMware App Volumes versiones 4 anteriores a 2006, contienen una vulnerabilidad de tipo Cross-Site Scripting (XSS) almacenado. Un actor malicioso con acceso para crear y editar aplicaciones o crear grupos de almacenamiento, puede inyectar un script malicioso que ser\u00e1 ejecutado por el navegador de la v\u00edctima durante la visualizaci\u00f3n." } ], "id": "CVE-2020-3975", "lastModified": "2024-11-21T05:32:05.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-21T18:15:11.783", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2020-0019.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-23 12:15
Modified
2024-11-21 05:49
Severity ?
Summary
VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue by placing a malicious file renamed as `openssl.cnf' in an unrestricted directory which would allow code to be executed with elevated privileges.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2021-0013.html | Patch, Vendor Advisory | |
security@vmware.com | https://www.zerodayinitiative.com/advisories/ZDI-21-754/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2021-0013.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-21-754/ | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | app_volumes | * | |
vmware | app_volumes | * | |
vmware | remote_console | * | |
vmware | tools | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:app_volumes:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6592DC8-4FF1-4558-B1A9-386250D53041", "versionEndExcluding": "2.18.10", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:app_volumes:*:*:*:*:*:*:*:*", "matchCriteriaId": "12D410DF-98F1-4803-946C-819A98125090", "versionEndExcluding": "2103", "versionStartIncluding": "4", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:remote_console:*:*:*:*:*:windows:*:*", "matchCriteriaId": "C1E70019-563C-488B-9D9D-1B94AC2E68C1", "versionEndExcluding": "12.0.1", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:tools:*:*:*:*:*:windows:*:*", "matchCriteriaId": "4CB25519-D314-4617-B3BF-C8DAEDD8EBC0", "versionEndExcluding": "11.2.6", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue by placing a malicious file renamed as `openssl.cnf\u0027 in an unrestricted directory which would allow code to be executed with elevated privileges." }, { "lang": "es", "value": "VMware Tools para Windows (versiones 11.x.y anteriores a 11.2.6), VMware Remote Console para Windows (versiones 12.x anteriores a 12.0.1) , VMware App Volumes (versiones 2.x anteriores a 2.18.10 y versiones 4 anteriores a 2103) contienen una vulnerabilidad de escalada de privilegios local. Un atacante con acceso normal a una m\u00e1quina virtual puede explotar este problema al colocar un archivo malicioso renombrado como \"openssl.cnf\" en un directorio no restringido que permitir\u00eda ejecutar c\u00f3digo con privilegios elevados" } ], "id": "CVE-2021-21999", "lastModified": "2024-11-21T05:49:24.887", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-23T12:15:07.897", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2021-0013.html" }, { "source": "security@vmware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-754/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2021-0013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-754/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }